Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2024 10:05

General

  • Target

    553620b236b58004ed19556a8e380ea9c17f542d16986f0c88e9e7efc64670fa.exe

  • Size

    1.8MB

  • MD5

    a93b02d857db3b12c32bd765b83825ab

  • SHA1

    137f12047a081e6581e1d1a83c939d98514c3ff3

  • SHA256

    553620b236b58004ed19556a8e380ea9c17f542d16986f0c88e9e7efc64670fa

  • SHA512

    aab2bfd4090c77b87784d0110f5ee2dd24554fada9bdf9c2e8e08ff01a9025f5d8a7dfa2d4b89bf35cb037c162292a04f1084b87727b1bd201a9b5ab1b367bcd

  • SSDEEP

    49152:3jRwzOUOxqpHXV7ehRYo/cpkFt80BZ2QV7aGyC:3j+pOkJXV7Nqckm

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

gcleaner

C2

92.63.197.221

45.91.200.135

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://atten-supporse.biz/api

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://atten-supporse.biz/api

https://se-blurry.biz/api

https://zinc-sneark.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\553620b236b58004ed19556a8e380ea9c17f542d16986f0c88e9e7efc64670fa.exe
    "C:\Users\Admin\AppData\Local\Temp\553620b236b58004ed19556a8e380ea9c17f542d16986f0c88e9e7efc64670fa.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3716
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4636
      • C:\Users\Admin\AppData\Local\Temp\1012666001\8f784a277d.exe
        "C:\Users\Admin\AppData\Local\Temp\1012666001\8f784a277d.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1688
      • C:\Users\Admin\AppData\Local\Temp\1012667001\8a2fbfbb47.exe
        "C:\Users\Admin\AppData\Local\Temp\1012667001\8a2fbfbb47.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3812
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3812 -s 1492
          4⤵
          • Program crash
          PID:4612
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3812 -s 1472
          4⤵
          • Program crash
          PID:2052
      • C:\Users\Admin\AppData\Local\Temp\1012668001\215b08bf2c.exe
        "C:\Users\Admin\AppData\Local\Temp\1012668001\215b08bf2c.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4116
      • C:\Users\Admin\AppData\Local\Temp\1012669001\ea7914ee8b.exe
        "C:\Users\Admin\AppData\Local\Temp\1012669001\ea7914ee8b.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:4468
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4368
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3592
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4024
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1832
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1868
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2868
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1736
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2028 -parentBuildID 20240401114208 -prefsHandle 1956 -prefMapHandle 1924 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e8926121-854d-4982-943f-41a1053267cf} 1736 "\\.\pipe\gecko-crash-server-pipe.1736" gpu
              6⤵
                PID:4588
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2464 -parentBuildID 20240401114208 -prefsHandle 2456 -prefMapHandle 2452 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0e7f32e9-b598-451b-9640-6631130ffdf0} 1736 "\\.\pipe\gecko-crash-server-pipe.1736" socket
                6⤵
                  PID:1352
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3140 -childID 1 -isForBrowser -prefsHandle 2840 -prefMapHandle 3188 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1308 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {143e84e3-3aae-4fb8-a299-566f8a518eb2} 1736 "\\.\pipe\gecko-crash-server-pipe.1736" tab
                  6⤵
                    PID:1556
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4132 -childID 2 -isForBrowser -prefsHandle 4124 -prefMapHandle 4120 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1308 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8e529e4f-e215-4cfb-8b61-c281beda9f7d} 1736 "\\.\pipe\gecko-crash-server-pipe.1736" tab
                    6⤵
                      PID:880
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4852 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4844 -prefMapHandle 4840 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {04e52a4f-9805-4b32-979d-29a7c4be2598} 1736 "\\.\pipe\gecko-crash-server-pipe.1736" utility
                      6⤵
                      • Checks processor information in registry
                      PID:2492
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5324 -childID 3 -isForBrowser -prefsHandle 5316 -prefMapHandle 4008 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 1308 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8b68d680-23d1-4369-825a-da206867f6dd} 1736 "\\.\pipe\gecko-crash-server-pipe.1736" tab
                      6⤵
                        PID:5888
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5508 -childID 4 -isForBrowser -prefsHandle 5592 -prefMapHandle 5588 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 1308 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cb2b0097-f04d-4585-a672-955bb5e83860} 1736 "\\.\pipe\gecko-crash-server-pipe.1736" tab
                        6⤵
                          PID:5900
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5700 -childID 5 -isForBrowser -prefsHandle 5784 -prefMapHandle 5780 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 1308 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5a697859-a423-47d5-825d-ff84f992a48e} 1736 "\\.\pipe\gecko-crash-server-pipe.1736" tab
                          6⤵
                            PID:5920
                    • C:\Users\Admin\AppData\Local\Temp\1012670001\97524d785c.exe
                      "C:\Users\Admin\AppData\Local\Temp\1012670001\97524d785c.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4184
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 3812 -ip 3812
                  1⤵
                    PID:1540
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3812 -ip 3812
                    1⤵
                      PID:728
                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: EnumeratesProcesses
                      PID:5396
                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: EnumeratesProcesses
                      PID:5156

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\y0bypz8z.default-release\activity-stream.discovery_stream.json

                      Filesize

                      19KB

                      MD5

                      31bc0c0ed6e36553da5db4d3ec0066d3

                      SHA1

                      4340dd6fc1d8dfbc38b87c456b4c4aa37143b557

                      SHA256

                      2c5a5ec0bab8f86f7c59f484947b55f55e62c91797bca94915daf39ad456dfe8

                      SHA512

                      7d1e0662744356d3ea01511d5b8aa4614ff71057063566c826a7f983e065b798fedf5b7f1116e35d1b09a06434352d21fbac4f03c2c3f1b795e7090dec1b9232

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\y0bypz8z.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                      Filesize

                      13KB

                      MD5

                      3917e70b657032632af39ba61e0cd696

                      SHA1

                      49fcace0a73e4ed52eaed17ff140f361f8625e5e

                      SHA256

                      68c662258ca87ecd0a776dbdfcaf34036148cad50044a48331512e6f0ae209f9

                      SHA512

                      67f93893117d84588ff1563b5660c8013329d821676fa7cf6e2ca66f01271b0a73759289f1c6a512bf16dbec742ba897f846354cc9adea6e2f41afafd720beff

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\y0bypz8z.default-release\cache2\entries\F8CBD54DDA10F4286A41EC6A537240712D6C2308

                      Filesize

                      9KB

                      MD5

                      4ec7ed1aff71cb28813675f73bebaeb1

                      SHA1

                      765616de4e6cf84e67d5d578e2374d6666875b54

                      SHA256

                      dc3c0f8de30949a53987e90d4e736bcbf05466204213bf6d0d9e6882715c2531

                      SHA512

                      f771818f2af189e98d02df11dbc7e231a336522503f0771509fcd93ae3c5afd289958fe685847f8663b04fd8b2f8a266e28b7829bf9d06a3b2b3a8b3f5cd2b4a

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\y0bypz8z.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                      Filesize

                      15KB

                      MD5

                      96c542dec016d9ec1ecc4dddfcbaac66

                      SHA1

                      6199f7648bb744efa58acf7b96fee85d938389e4

                      SHA256

                      7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                      SHA512

                      cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                    • C:\Users\Admin\AppData\Local\Temp\1012666001\8f784a277d.exe

                      Filesize

                      1.9MB

                      MD5

                      595dce153bbfd728b17b03828ad01ef9

                      SHA1

                      abdc8b2a253c6ff18aaeb43bd52625c0cdad03e1

                      SHA256

                      ccae5dfec9a32bebf96900ea6a260d6dfe3fe7a7abd90046d57b6061edf1b9f3

                      SHA512

                      391006d5335218084c53eff892bc54eb4fd813da00e03acb1389abcd34f3aed3af6d1c38bf6a90f8498ec1cdb1330fa16d7cb547996e65268256d3b7f0b81312

                    • C:\Users\Admin\AppData\Local\Temp\1012667001\8a2fbfbb47.exe

                      Filesize

                      1.8MB

                      MD5

                      c34870fde3ecef56b7fda53e3b9714d9

                      SHA1

                      df50624ba1c0990c22b8bf2254a8b3800e2b1877

                      SHA256

                      a6787c48c7c99334c8ccf287d340e597efe5de65e98f0ab23fabae29d88dcbfa

                      SHA512

                      577e0494d4403f0fa3ef88b30835952598024ad3f1836abf5782aed3de7826cb4ea5c77adae4e1f6ca78b3e051564e0837551d9a073d9155b1e9bcbe21fff300

                    • C:\Users\Admin\AppData\Local\Temp\1012668001\215b08bf2c.exe

                      Filesize

                      5.0MB

                      MD5

                      a9fb742b294352ba5cf8f66ab84f5c3b

                      SHA1

                      3aefcdbd890b999b4fb9e4d7747d4902f3c4e989

                      SHA256

                      0a8b0b1acd41f8da35d862ba5d0437d7a7cb35fca3f4bfa6927c53e1c50865e0

                      SHA512

                      1ce7f8d694d885c839c0c23b819774643aa425ac4910a6395388a7c629fad10a6608169a999122d2eb676152dbbcb990ad064616a5b99bbb1f16ddb025fa4c89

                    • C:\Users\Admin\AppData\Local\Temp\1012669001\ea7914ee8b.exe

                      Filesize

                      945KB

                      MD5

                      d320146746f1d282efcf1ec6f5a0ec4f

                      SHA1

                      4f6b6b35e76e6099cb12681c4b8e828c33cdf054

                      SHA256

                      b5f6af8097f1f8ef83612145ab5d5121468fb3bd81cc5fb5282b6bf7d125787d

                      SHA512

                      16d78d6355bf2e7108de9f7ad50bbb5081e11535a8cd34100e52c0cdb2aaabeaae21499b557918d8c626dcb30144bb1dea256386b7452fe754c3a7ed038f399b

                    • C:\Users\Admin\AppData\Local\Temp\1012670001\97524d785c.exe

                      Filesize

                      2.7MB

                      MD5

                      579f94efe06de9dcb77d0d6f709ff45a

                      SHA1

                      4646801b4ccbb67fe68c260c1d237f4fe81315ef

                      SHA256

                      f08231867bdca8eba5fb99a5c6ddc7c1d93c0be324eacabe8b69d0e85091d314

                      SHA512

                      aa164e69f5433a7373f85f2e87f289c4f1c0e58d9a13c4d53ebd3d78edc5dc0aebb17b6e46d9aa49f63dd2e55b1746c774f452a45e76ee2aec9b00c3a45b377e

                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                      Filesize

                      1.8MB

                      MD5

                      a93b02d857db3b12c32bd765b83825ab

                      SHA1

                      137f12047a081e6581e1d1a83c939d98514c3ff3

                      SHA256

                      553620b236b58004ed19556a8e380ea9c17f542d16986f0c88e9e7efc64670fa

                      SHA512

                      aab2bfd4090c77b87784d0110f5ee2dd24554fada9bdf9c2e8e08ff01a9025f5d8a7dfa2d4b89bf35cb037c162292a04f1084b87727b1bd201a9b5ab1b367bcd

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                      Filesize

                      479KB

                      MD5

                      09372174e83dbbf696ee732fd2e875bb

                      SHA1

                      ba360186ba650a769f9303f48b7200fb5eaccee1

                      SHA256

                      c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                      SHA512

                      b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                      Filesize

                      13.8MB

                      MD5

                      0a8747a2ac9ac08ae9508f36c6d75692

                      SHA1

                      b287a96fd6cc12433adb42193dfe06111c38eaf0

                      SHA256

                      32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                      SHA512

                      59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\AlternateServices.bin

                      Filesize

                      8KB

                      MD5

                      e003830503511431ff7a79128d35d191

                      SHA1

                      4e3e4b19f101f8d73515f0cc4100de17fe2774d0

                      SHA256

                      95a92ff9f1519c423380d77412acf1c433d64bca5166138d5528501a95d74911

                      SHA512

                      51d653490ee777fff1d95a3eb637768461689c3dba3a471c81b1db40602020255acb41bdac8dc352a5e5627fd6ba4188b52a862ad0621d2d4260be66b770f840

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      6KB

                      MD5

                      cc0e16ce3434ad81b9625de7fbe95348

                      SHA1

                      9c3779ab27aa7fddeb84750c9e6848cb2f2bcb9a

                      SHA256

                      8f5b0ebb005f4126cec67fa27a63c439b5885c43e2094da81d2b6f59e422dba7

                      SHA512

                      ed72e59a03668506d864d07838192b3e004d47e0f668b85dafb89c4440b40cf79b4303d7a9608a4abedc318f3472c3dd4fb562d65635663c2aa0bcda7cfc483c

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      15KB

                      MD5

                      5c88d5f6cde61b261fc2b61a6ca42fbb

                      SHA1

                      63335d537ea029ea3bcf9f899152625dec974ec1

                      SHA256

                      11fca5fd57bf756528aac59cf5538472ff46da5f147b8fc9b9ff5aaa1fc0476b

                      SHA512

                      1f03202cae469d71a9e1203a6aa44edb046ccb864bbe054e230ea170b865543bd93aff6185ec0b1378faedc2cc71b076ac7fbed4ec53c6bf5c5addf3d1b0cb92

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      15KB

                      MD5

                      02720281d698795e99db7206001f5c92

                      SHA1

                      6d004cf094dec93ee9e82ed5fae6fe5af130d2af

                      SHA256

                      9bd88accb67640893846942d76c39f97a82919bdbbd39d352cc22d2dd2535cd2

                      SHA512

                      07419de33987796cc4a79603ea43ba191c7dde4b2cdcf8c6e4e1abe116558f67803718d7650fa36800eb78686071dcea9ece868521e2ab24f0f730324c5b43a6

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      5KB

                      MD5

                      351965a8006aafaeb86c2e4f2b741231

                      SHA1

                      9b7799e8eb68601e8cebf33d473fda2740f651b8

                      SHA256

                      bf069b3be2caa60a250e28aee9e1929d4427fe53f353a6ae1e2454864a805589

                      SHA512

                      a116133a7de351335ffe2431ac423c579eac2e58c9828e4e4d3b5a0ce5006b99d9d6c9c639f1ee323fdbaecf3e9cded6eb18d72f49bf2ec02b3d6ccf8b1d73a3

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\pending_pings\2a7290bb-b47a-4f8d-ab95-d88951be3471

                      Filesize

                      29KB

                      MD5

                      3b0a7a236900da6a311f8e21495fb37b

                      SHA1

                      d1236db2576063ddd05cc558ea3958c33eb13530

                      SHA256

                      041a60b3039cc8281165e795c806cd871f12596f3e276f7df9c90b3a65108d8a

                      SHA512

                      c34b4d79ea45c826400ac44067432adb49d2eef9062eaf9b264b5e31259735521206f0146066a1e0d9cc70b206c295fc020cfff4f91290498e7e13aa7a9b268f

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\pending_pings\36a94f3d-297b-461f-a985-1846ed674b2a

                      Filesize

                      982B

                      MD5

                      cfbc1bb8d5bbf1f6140a74e5a92d2c92

                      SHA1

                      bb260dd751a21c206a62b7724e86ecdf1c3d1d60

                      SHA256

                      4f8d9b8c2c1ca0ca264b4e1a978ec7034f3b9ea132fd696228adb120fa72f8c4

                      SHA512

                      ec3a3e85caa1b61355a146a9269fa25fb16440e4b820cc8c265cef962227c10bd39adf952fc05c3f9076350a9c75dede232aa48bd519fd33c0d1149d33465a40

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\pending_pings\4bd1c736-bd60-4315-aef4-15b9394237f3

                      Filesize

                      671B

                      MD5

                      cecb611b7db26291b8550170bcad00e2

                      SHA1

                      b39e0c87586717bcfd35855809aecded6a721140

                      SHA256

                      b5e58a272fc8d4f70c786113f497f6a2c307db9daaaf5650f8395b80652d2c48

                      SHA512

                      9460a72f8b98a5ef8b02560a2859e34fb4f4f594b471c2d17bebc91082eaca4a24025c21b04c8e30553517e78172c376e9bc543e5d3bae578ae4650291c9973b

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                      Filesize

                      1.1MB

                      MD5

                      842039753bf41fa5e11b3a1383061a87

                      SHA1

                      3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                      SHA256

                      d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                      SHA512

                      d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                      Filesize

                      116B

                      MD5

                      2a461e9eb87fd1955cea740a3444ee7a

                      SHA1

                      b10755914c713f5a4677494dbe8a686ed458c3c5

                      SHA256

                      4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                      SHA512

                      34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                      Filesize

                      372B

                      MD5

                      bf957ad58b55f64219ab3f793e374316

                      SHA1

                      a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                      SHA256

                      bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                      SHA512

                      79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                      Filesize

                      17.8MB

                      MD5

                      daf7ef3acccab478aaa7d6dc1c60f865

                      SHA1

                      f8246162b97ce4a945feced27b6ea114366ff2ad

                      SHA256

                      bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                      SHA512

                      5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\prefs-1.js

                      Filesize

                      10KB

                      MD5

                      01ba4a6ba302bd12995b8f8d83f14d01

                      SHA1

                      50d45b61a241eea2ee82b8688164609ffb41cd34

                      SHA256

                      ee9de1269e32915845f91990a67e595330199820f054d79a145f01226a82e70d

                      SHA512

                      a209285bbf38d070a2a11580227ee8c67077501830a636111c95f83d33ac1ed290f38f412d5cf3ac9ab0d4605891d8c590cb15e08440f80242edfc70006d3444

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\prefs-1.js

                      Filesize

                      11KB

                      MD5

                      ce8bdb2c1494057ff5a2385441f2d8af

                      SHA1

                      42e6e1fb25c658a68bf9bc5d6a887ca2dbbc42f8

                      SHA256

                      3b9eb815c2937855b15e7ea7ef3bb00624e40db5b167e7e25e04ec9c4d715399

                      SHA512

                      63f0ce6549a905106d3996a248ee6305f79cd01f713edb14b942992129503829f0a07b767ae848cb23564fbbddaa66cf41dd46a571d8e08a2a3a83e8ff9230ee

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\prefs-1.js

                      Filesize

                      15KB

                      MD5

                      77889861963abb3b5e7ded5a237fa283

                      SHA1

                      afd328e34db59ad46c45608d9ad1e3f0c8d57a0e

                      SHA256

                      111abc0aeb2313ae978265d15b3b7055784d596d4135cdb39f4ccef0429b1e42

                      SHA512

                      5e1c2e7c81bb7ca9be454dca627d4d02966c654085c5352c3c2049ef67a339aeecbee45c56bf49a173723d1451f630314af474a49183c05427760bea1db5a891

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\prefs.js

                      Filesize

                      10KB

                      MD5

                      83e1f97f822444f5457c0760b19990d1

                      SHA1

                      9683aded23115adbbbde066acba439dd873741fd

                      SHA256

                      fc6bbaf1347093711fca31428908d5832af341dd8fdd4c36486e4c85dd381922

                      SHA512

                      f8c81beb4d7a02212ec853eba26906aed797c2507b3907e2020b91dccebb59ec0500c357b1767aea62cb7827477412a566bd6ebde3475b97b83ad34bbe593724

                    • memory/1688-43-0x0000000000401000-0x0000000000427000-memory.dmp

                      Filesize

                      152KB

                    • memory/1688-3669-0x0000000000400000-0x0000000000C6C000-memory.dmp

                      Filesize

                      8.4MB

                    • memory/1688-1223-0x0000000000400000-0x0000000000C6C000-memory.dmp

                      Filesize

                      8.4MB

                    • memory/1688-3667-0x0000000000400000-0x0000000000C6C000-memory.dmp

                      Filesize

                      8.4MB

                    • memory/1688-73-0x0000000000400000-0x0000000000C6C000-memory.dmp

                      Filesize

                      8.4MB

                    • memory/1688-72-0x0000000000400000-0x0000000000C6C000-memory.dmp

                      Filesize

                      8.4MB

                    • memory/1688-110-0x0000000000400000-0x0000000000C6C000-memory.dmp

                      Filesize

                      8.4MB

                    • memory/1688-68-0x0000000000400000-0x0000000000C6C000-memory.dmp

                      Filesize

                      8.4MB

                    • memory/1688-67-0x0000000000401000-0x0000000000427000-memory.dmp

                      Filesize

                      152KB

                    • memory/1688-66-0x0000000000400000-0x0000000000C6C000-memory.dmp

                      Filesize

                      8.4MB

                    • memory/1688-3689-0x0000000000400000-0x0000000000C6C000-memory.dmp

                      Filesize

                      8.4MB

                    • memory/1688-41-0x0000000000400000-0x0000000000C6C000-memory.dmp

                      Filesize

                      8.4MB

                    • memory/1688-48-0x0000000000400000-0x0000000000C6C000-memory.dmp

                      Filesize

                      8.4MB

                    • memory/1688-3687-0x0000000000400000-0x0000000000C6C000-memory.dmp

                      Filesize

                      8.4MB

                    • memory/1688-3685-0x0000000000400000-0x0000000000C6C000-memory.dmp

                      Filesize

                      8.4MB

                    • memory/1688-44-0x0000000000400000-0x0000000000C6C000-memory.dmp

                      Filesize

                      8.4MB

                    • memory/1688-3673-0x0000000000400000-0x0000000000C6C000-memory.dmp

                      Filesize

                      8.4MB

                    • memory/1688-514-0x0000000000400000-0x0000000000C6C000-memory.dmp

                      Filesize

                      8.4MB

                    • memory/1688-3691-0x0000000000400000-0x0000000000C6C000-memory.dmp

                      Filesize

                      8.4MB

                    • memory/1688-3679-0x0000000000400000-0x0000000000C6C000-memory.dmp

                      Filesize

                      8.4MB

                    • memory/1688-3681-0x0000000000400000-0x0000000000C6C000-memory.dmp

                      Filesize

                      8.4MB

                    • memory/1688-501-0x0000000000400000-0x0000000000C6C000-memory.dmp

                      Filesize

                      8.4MB

                    • memory/3716-16-0x0000000000160000-0x0000000000626000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3716-3-0x0000000000160000-0x0000000000626000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3716-2-0x0000000000161000-0x000000000018F000-memory.dmp

                      Filesize

                      184KB

                    • memory/3716-1-0x0000000077514000-0x0000000077516000-memory.dmp

                      Filesize

                      8KB

                    • memory/3716-0-0x0000000000160000-0x0000000000626000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3716-4-0x0000000000160000-0x0000000000626000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3812-64-0x0000000000510000-0x00000000009A3000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/3812-71-0x0000000000510000-0x00000000009A3000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/4116-91-0x0000000000C30000-0x0000000001128000-memory.dmp

                      Filesize

                      5.0MB

                    • memory/4116-89-0x0000000000C30000-0x0000000001128000-memory.dmp

                      Filesize

                      5.0MB

                    • memory/4184-459-0x0000000000810000-0x0000000000AC8000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/4184-485-0x0000000000810000-0x0000000000AC8000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/4184-512-0x0000000000810000-0x0000000000AC8000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/4184-488-0x0000000000810000-0x0000000000AC8000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/4184-509-0x0000000000810000-0x0000000000AC8000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/4636-22-0x0000000000D70000-0x0000000001236000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/4636-3677-0x0000000000D70000-0x0000000001236000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/4636-647-0x0000000000D70000-0x0000000001236000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/4636-19-0x0000000000D71000-0x0000000000D9F000-memory.dmp

                      Filesize

                      184KB

                    • memory/4636-20-0x0000000000D70000-0x0000000001236000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/4636-2652-0x0000000000D70000-0x0000000001236000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/4636-21-0x0000000000D70000-0x0000000001236000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/4636-3668-0x0000000000D70000-0x0000000001236000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/4636-42-0x0000000000D70000-0x0000000001236000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/4636-3672-0x0000000000D70000-0x0000000001236000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/4636-90-0x0000000000D70000-0x0000000001236000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/4636-17-0x0000000000D70000-0x0000000001236000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/4636-513-0x0000000000D70000-0x0000000001236000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/4636-3680-0x0000000000D70000-0x0000000001236000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/4636-489-0x0000000000D70000-0x0000000001236000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/4636-3690-0x0000000000D70000-0x0000000001236000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/4636-3684-0x0000000000D70000-0x0000000001236000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/4636-45-0x0000000000D70000-0x0000000001236000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/4636-3686-0x0000000000D70000-0x0000000001236000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/4636-47-0x0000000000D70000-0x0000000001236000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/4636-3688-0x0000000000D70000-0x0000000001236000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/4636-65-0x0000000000D70000-0x0000000001236000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/5156-3683-0x0000000000D70000-0x0000000001236000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/5396-520-0x0000000000D70000-0x0000000001236000-memory.dmp

                      Filesize

                      4.8MB